Kali Linux

  1. The Kali Linux Toolkit: Wireless Attacks
    1. Wireless Network Fundamentals
      1. Wi-Fi Standards and Protocols
        1. 802.11 Standards Overview
          1. WEP, WPA, WPA2, WPA3
            1. Enterprise vs Personal Authentication
            2. Wireless Network Architecture
              1. Access Points
                1. Wireless Clients
                  1. Wireless Controllers
                  2. Wireless Security Mechanisms
                    1. Encryption Protocols
                      1. Authentication Methods
                        1. Key Management
                      2. Wireless Network Discovery
                        1. Passive Monitoring
                          1. airodump-ng
                            1. Channel Hopping
                              1. Target Selection
                                1. Data Capture
                                2. kismet
                                  1. Passive Detection
                                    1. GPS Integration
                                      1. Plugin System
                                    2. Active Scanning
                                      1. iwlist
                                        1. nmcli
                                        2. Wireless Network Mapping
                                          1. Access Point Identification
                                            1. Client Enumeration
                                              1. Network Topology
                                            2. Wi-Fi Security Assessment
                                              1. The Aircrack-ng Suite
                                                1. airmon-ng
                                                  1. Monitor Mode Setup
                                                    1. Interface Management
                                                      1. Driver Compatibility
                                                      2. airodump-ng
                                                        1. Packet Capture
                                                          1. Target Monitoring
                                                            1. Handshake Capture
                                                            2. aireplay-ng
                                                              1. Deauthentication Attacks
                                                                1. Fake Authentication
                                                                  1. ARP Replay Attacks
                                                                    1. Fragmentation Attacks
                                                                    2. aircrack-ng
                                                                      1. WEP Key Recovery
                                                                        1. WPA/WPA2 Key Recovery
                                                                          1. Dictionary Attacks
                                                                            1. Statistical Attacks
                                                                          2. WEP Attacks
                                                                            1. Statistical Attacks
                                                                              1. ARP Replay Attacks
                                                                                1. Fragmentation Attacks
                                                                                  1. Chopchop Attacks
                                                                                  2. WPA/WPA2 Attacks
                                                                                    1. Handshake Capture
                                                                                      1. Dictionary Attacks
                                                                                        1. Brute Force Attacks
                                                                                          1. PMKID Attacks
                                                                                          2. WPS Attacks
                                                                                            1. WPS PIN Attacks
                                                                                              1. Reaver
                                                                                                1. Pixie Dust Attack
                                                                                                  1. Brute Force Attack
                                                                                                    1. Advanced Options
                                                                                                    2. Bully
                                                                                                      1. PIN Recovery
                                                                                                        1. Timeout Handling
                                                                                                      2. WPS Configuration Attacks
                                                                                                    3. Advanced Wireless Attacks
                                                                                                      1. Evil Twin Attacks
                                                                                                        1. Rogue Access Point Setup
                                                                                                          1. hostapd Configuration
                                                                                                            1. DHCP Server Setup
                                                                                                              1. Internet Sharing
                                                                                                              2. Captive Portal Attacks
                                                                                                                1. Portal Creation
                                                                                                                  1. Credential Harvesting
                                                                                                                    1. SSL Certificate Spoofing
                                                                                                                  2. Man-in-the-Middle Attacks
                                                                                                                    1. Wireless MITM Setup
                                                                                                                      1. Traffic Interception
                                                                                                                        1. SSL Stripping
                                                                                                                        2. Wireless Denial of Service
                                                                                                                          1. Deauthentication Attacks
                                                                                                                            1. Beacon Flooding
                                                                                                                              1. Channel Jamming
                                                                                                                            2. Bluetooth Security Assessment
                                                                                                                              1. Bluetooth Discovery
                                                                                                                                1. hcitool
                                                                                                                                  1. bluetoothctl
                                                                                                                                    1. bluelog
                                                                                                                                    2. Bluetooth Enumeration
                                                                                                                                      1. sdptool
                                                                                                                                        1. l2ping
                                                                                                                                        2. Bluetooth Attacks
                                                                                                                                          1. bluemaho
                                                                                                                                            1. btscanner
                                                                                                                                              1. spooftooph
                                                                                                                                            2. Wireless Attack Countermeasures
                                                                                                                                              1. Network Segmentation
                                                                                                                                                1. Strong Authentication
                                                                                                                                                  1. Intrusion Detection
                                                                                                                                                    1. Physical Security